Proxy re-encryption for privacy enhancement in Blockchain: Carpooling use case
暂无分享,去创建一个
[1] Rui Zhang,et al. Security and Privacy on Blockchain , 2019, ACM Comput. Surv..
[2] Pingshui Wang. Identity-based multi-condition proxy re-encryption , 2016 .
[3] Javier López,et al. Proxy Re-Encryption: Analysis of constructions and its application to secure access delegation , 2017, J. Netw. Comput. Appl..
[4] Sanjay Kumar Madria,et al. An efficient and secure data sharing framework using homomorphic encryption in the cloud , 2012, Cloud-I '12.
[5] Narn-Yih Lee,et al. Blockchain and smart contract for digital certificate , 2018, 2018 IEEE International Conference on Applied System Invention (ICASI).
[6] Dawn Xiaodong Song,et al. Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[7] Peter Christen,et al. A taxonomy of privacy-preserving record linkage techniques , 2013, Inf. Syst..
[8] Marko Vukolic,et al. Hyperledger fabric: a distributed operating system for permissioned blockchains , 2018, EuroSys.
[9] Susan Hohenberger,et al. Key-Private Proxy Re-encryption , 2009, CT-RSA.
[10] Zibin Zheng,et al. An Overview of Blockchain Technology: Architecture, Consensus, and Future Trends , 2017, 2017 IEEE International Congress on Big Data (BigData Congress).
[11] Erhard Rahm,et al. PRIMAT: A Toolbox for Fast Privacy-preserving Matching , 2019, Proc. VLDB Endow..
[12] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[13] Matthew Green,et al. Identity-Based Proxy Re-encryption , 2007, ACNS.
[14] SousaLeonel,et al. A Survey on Fully Homomorphic Encryption , 2017 .
[15] Rajeev Anand Sahu,et al. Secure Certificateless Proxy Re-encryption Without Pairing , 2017, IWSEC.
[16] Matthew Green,et al. Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.